Gray Tier Technologies

Computer Exploitation Red Team Operator

Full-Time in Fort Belvoir, VA - Senior

Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles. Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve US Military Information Operations.

Requirements:

  • Experience with Technical Red Teaming or penetration testing
  • TS/SCI clearance
  • HS Diploma or GED
  • DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification
  • Linux Computing Environment (CE) Certification
  • Windows Computing Environment (CE) Certification
  • Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification
  • Python Certification
  • Cisco Certified Network Associate (CCNA) certification
  • Completion of Red Team Apprentice, Offensive Methodology Analysis, or Red Team Operations Course

Desired Skills:

  • Experience implementing red team assessment methods, tools, and techniques
  • Experience with Cobalt Strike, Metasploit, and Kali Linux
  • Bachelor’s degree in Computer Science, Engineering, or Information Systems

Clearance:

  • Active TS/SCI